1gpm_selinux(8)                SELinux Policy gpm                gpm_selinux(8)
2
3
4

NAME

6       gpm_selinux - Security Enhanced Linux Policy for the gpm processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the gpm processes via flexible manda‐
10       tory access control.
11
12       The gpm processes execute with the gpm_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpm_t
19
20
21

ENTRYPOINTS

23       The gpm_t SELinux type can be entered via the gpm_exec_t file type.
24
25       The default entrypoint paths for the gpm_t domain are the following:
26
27       /usr/sbin/gpm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpm policy is very flexible allowing users to setup their gpm processes
37       in as secure a method as possible.
38
39       The following process types are defined for gpm:
40
41       gpm_t
42
43       Note: semanage permissive -a gpm_t can be used to make the process type
44       gpm_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  gpm
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run gpm with the tightest access possible.
52
53
54
55       If you want to allow all domains to execute in fips_mode, you must turn
56       on the fips_mode boolean. Enabled by default.
57
58       setsebool -P fips_mode 1
59
60
61

MANAGED FILES

63       The SELinux process type gpm_t can manage files labeled with  the  fol‐
64       lowing  file  types.   The paths listed are the default paths for these
65       file types.  Note the processes UID still need to have DAC permissions.
66
67       cluster_conf_t
68
69            /etc/cluster(/.*)?
70
71       cluster_var_lib_t
72
73            /var/lib/pcsd(/.*)?
74            /var/lib/cluster(/.*)?
75            /var/lib/openais(/.*)?
76            /var/lib/pengine(/.*)?
77            /var/lib/corosync(/.*)?
78            /usr/lib/heartbeat(/.*)?
79            /var/lib/heartbeat(/.*)?
80            /var/lib/pacemaker(/.*)?
81
82       cluster_var_run_t
83
84            /var/run/crm(/.*)?
85            /var/run/cman_.*
86            /var/run/rsctmp(/.*)?
87            /var/run/aisexec.*
88            /var/run/heartbeat(/.*)?
89            /var/run/corosync-qnetd(/.*)?
90            /var/run/corosync-qdevice(/.*)?
91            /var/run/corosync.pid
92            /var/run/cpglockd.pid
93            /var/run/rgmanager.pid
94            /var/run/cluster/rgmanager.sk
95
96       gpm_var_run_t
97
98            /var/run/gpm.pid
99
100       root_t
101
102            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
103            /
104            /initrd
105
106

FILE CONTEXTS

108       SELinux requires files to have an extended attribute to define the file
109       type.
110
111       You can see the context of a file using the -Z option to ls
112
113       Policy  governs  the  access  confined  processes  have to these files.
114       SELinux gpm policy is very flexible allowing users to setup  their  gpm
115       processes in as secure a method as possible.
116
117       STANDARD FILE CONTEXT
118
119       SELinux  defines  the  file context types for the gpm, if you wanted to
120       store files with these types in a diffent paths, you  need  to  execute
121       the  semanage  command  to  sepecify  alternate  labeling  and then use
122       restorecon to put the labels on disk.
123
124       semanage fcontext -a -t gpmctl_t '/srv/mygpm_content(/.*)?'
125       restorecon -R -v /srv/mygpm_content
126
127       Note: SELinux often uses regular expressions  to  specify  labels  that
128       match multiple files.
129
130       The following file types are defined for gpm:
131
132
133
134       gpm_conf_t
135
136       - Set files with the gpm_conf_t type, if you want to treat the files as
137       gpm configuration data, usually stored under the /etc directory.
138
139
140       Paths:
141            /etc/gpm(/.*)?, /etc/gpm-.*.conf
142
143
144       gpm_exec_t
145
146       - Set files with the gpm_exec_t type, if you want to transition an exe‐
147       cutable to the gpm_t domain.
148
149
150
151       gpm_initrc_exec_t
152
153       -  Set files with the gpm_initrc_exec_t type, if you want to transition
154       an executable to the gpm_initrc_t domain.
155
156
157
158       gpm_tmp_t
159
160       - Set files with the gpm_tmp_t type, if you want to store gpm temporary
161       files in the /tmp directories.
162
163
164
165       gpm_var_run_t
166
167       -  Set  files with the gpm_var_run_t type, if you want to store the gpm
168       files under the /run or /var/run directory.
169
170
171
172       gpmctl_t
173
174       - Set files with the gpmctl_t type, if you want to treat the  files  as
175       gpmctl data.
176
177
178       Paths:
179            /dev/gpmctl, /dev/gpmdata
180
181
182       Note:  File context can be temporarily modified with the chcon command.
183       If you want to permanently change the file context you need to use  the
184       semanage fcontext command.  This will modify the SELinux labeling data‐
185       base.  You will need to use restorecon to apply the labels.
186
187

COMMANDS

189       semanage fcontext can also be used to manipulate default  file  context
190       mappings.
191
192       semanage  permissive  can  also  be used to manipulate whether or not a
193       process type is permissive.
194
195       semanage module can also be used to enable/disable/install/remove  pol‐
196       icy modules.
197
198       semanage boolean can also be used to manipulate the booleans
199
200
201       system-config-selinux is a GUI tool available to customize SELinux pol‐
202       icy settings.
203
204

AUTHOR

206       This manual page was auto-generated using sepolicy manpage .
207
208

SEE ALSO

210       selinux(8), gpm(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
211       setsebool(8)
212
213
214
215gpm                                20-05-05                     gpm_selinux(8)
Impressum